[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.337009][ T24] audit: type=1800 audit(1558920459.527:33): pid=6931 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.358819][ T24] audit: type=1800 audit(1558920459.527:34): pid=6931 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [....] startpar: service(s) returned failure: rsyslog ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.957110][ T24] audit: type=1400 audit(1558920474.147:35): avc: denied { map } for pid=7126 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. [ 98.087949][ T24] audit: type=1400 audit(1558920531.277:36): avc: denied { map } for pid=7138 comm="syz-executor538" path="/root/syz-executor538533465" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 186.648400][ T7138] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812ad19600 (size 224): comm "syz-executor538", pid 7150, jiffies 4294954211 (age 19.240s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c475e476>] kmem_cache_alloc_node+0x153/0x2a0 [<00000000dfb7cd6a>] __alloc_skb+0x6e/0x210 [<000000004f663e2d>] alloc_skb_with_frags+0x5f/0x250 [<000000002b40f009>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000010afcc25>] sock_alloc_send_skb+0x32/0x40 [<0000000078c71b3f>] rawv6_sendmsg+0x9c9/0x12f0 [<000000008ad3cadd>] inet_sendmsg+0x64/0x120 [<00000000bd5083e7>] sock_sendmsg+0x54/0x70 [<00000000d5e01cf2>] ___sys_sendmsg+0x393/0x3c0 [<00000000c482e265>] __sys_sendmsg+0x80/0xf0 [<00000000ea0b49b7>] __x64_sys_sendmsg+0x23/0x30 [<00000000fecf1c18>] do_syscall_64+0x76/0x1a0 [<00000000e3554a20>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810d58a400 (size 512): comm "syz-executor538", pid 7150, jiffies 4294954211 (age 19.240s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ f4 00 11 00 00 2b 2c 25 e9 94 ef d1 00 00 00 00 .....+,%........ backtrace: [<000000001a8324fb>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000356de0b6>] __kmalloc_node_track_caller+0x38/0x50 [<00000000849f81fa>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000008db4577d>] __alloc_skb+0xa0/0x210 [<000000004f663e2d>] alloc_skb_with_frags+0x5f/0x250 [<000000002b40f009>] sock_alloc_send_pskb+0x269/0x2a0 [<0000000010afcc25>] sock_alloc_send_skb+0x32/0x40 [<0000000078c71b3f>] rawv6_sendmsg+0x9c9/0x12f0 [<000000008ad3cadd>] inet_sendmsg+0x64/0x120 [<00000000bd5083e7>] sock_sendmsg+0x54/0x70 [<00000000d5e01cf2>] ___sys_sendmsg+0x393/0x3c0 [<00000000c482e265>] __sys_sendmsg+0x80/0xf0 [<00000000ea0b49b7>] __x64_sys_sendmsg+0x23/0x30 [<00000000fecf1c18>] do_syscall_64+0x76/0x1a0 [<00000000e3554a20>] entry_SYSCALL_64_after_hwframe+0x44/0xa9